Analysis

  • max time kernel
    119s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 16:41

General

  • Target

    c0326f0441e0d774e048af1fc970bb60N.dll

  • Size

    1.0MB

  • MD5

    c0326f0441e0d774e048af1fc970bb60

  • SHA1

    a15536fca8e68850bb80b48dbc8bc5ad36f42423

  • SHA256

    a1f77abe19f29f5f8243a0a9eb839ed34ec15310e7072b846f7439b3797f0a19

  • SHA512

    24954db24fe8b566b16a9e99bd0e4a943e6d2f8ec03a8a9aadcf73ca5afc8a523678ebaad5f6abbfe4a126ed538d83314d874d397550bcb71a91a97bcd30555f

  • SSDEEP

    6144:o6C5AXbMn7UI1FoV2gwTBlrIckPJYYYYYYYYYYYYa:o6RI1Fo/wT3cJYYYYYYYYYYYYa

Malware Config

Signatures

  • Yunsip

    Remote backdoor which communicates with a C2 server to receive commands.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0326f0441e0d774e048af1fc970bb60N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0326f0441e0d774e048af1fc970bb60N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads